Gitlab News Articles

Recent news articles refferecing the vendors vulnerabilities.

favicon imageThe Hacker News

New Critical GitLab Vulnerability Could Allow Arbitrary CI/CD Pipeline Execution

GitLab fixes eight security flaws, including a critical CI/CD pipeline vulnerability CVE-2024-9164. Update now!

5 days ago

favicon imageSC Media

GitLab patches bug that could expose a CI/CD pipeline to supply chain attack

Security pros called this GitLab patch an urgent one because an exploited CI/CD pipeline could lead to a serious supply chain compromise.

1 month ago

favicon imageSecurity-Insider

GitLab Sicherheitsupdates: CVE-2024-4835 Cross-Site-Scripting Lücke behoben

GitLab veröffentlicht wichtige Sicherheitsupdates, um CVE-2024-4835 Cross-Site-Scripting Schwachstelle und weitere Lücken zu schließen. Admins sollten sofort aktualisieren.

3 months ago

favicon imageSC Media

Severe vulnerabilities addressed by GitLab, others

GitLab has issued a fix for the critical flaw in GitLab Community Edition and Enterprise Edition software, tracked as CVE-2024-6385, which could be leveraged for arbitrary pipeline job execution.

3 months ago

favicon imageSC Media

GitLab patches 2nd critical pipeline vulnerability in last month

CVE-2024-6385, like another bug patched last month, could allow attackers to run pipelines as any user.

3 months ago

favicon image

GitLab Sends Users Scrambling Again With New CI/CD Pipeline Takeover Vuln

The bug is similar — but not identical — to a critical flaw GitLab patched just two weeks ago.

3 months ago

favicon imageIT Pro

This critical GitLab flaw allows attackers to run pipeline jobs as other users – patch now

GitLab has patched a critical vulnerability that allows attackers to run pipeline jobs as any other user, recommending that users upgrade immediately.

3 months ago

favicon imageBleepingComputer

GitLab: Critical bug lets attackers run pipelines as other users

GitLab warned today that a critical vulnerability in its product's GitLab Community and Enterprise editions allows attackers to run pipeline jobs as any other user.

3 months ago

favicon imageSC Media

Over a dozen GitLab vulnerabilities addressed

Most severe of the addressed flaws is a critical bug in GitLab CE/EE versions newer than 15.8, 17.0, and 17.1, tracked as CVE-2024-5655, which could be leveraged to facilitate automated execution of a pipeline upon the automated re-targeting of a merge request.

3 months ago

favicon image

Critical GitLab Bug Threatens Software Development Pipelines

The company is urging users running vulnerable versions to patch CVE-2024-5655 immediately, to avoid CI/CD malfeasance.

4 months ago

favicon imageThe Hacker News

GitLab Releases Patch for Critical CI/CD Pipeline Vulnerability and 13 Others

GitLab releases security updates fixing 14 vulnerabilities, including critical CI/CD flaw CVE-2024-5655. Update now to ensure protection.

4 months ago

favicon imageSC Media

CISA: Immediate GitLab account takeover flaw remediation crucial amid attacks

Ongoing intrusions targeting GitLab instances impacted by the maximum severity account takeover vulnerability, tracked as CVE-2023-7028, have prompted the flaw's inclusion in the Cybersecurity and Infrastructure Security Agency's Known Exploited Vulnerabilities catalog, with federal agencies urged t...

4 months ago

favicon imageBleepingComputer

High-severity GitLab flaw lets attackers take over accounts

GitLab patched a high-severity vulnerability that unauthenticated attackers could exploit to take over user accounts in cross-site scripting (XSS) attacks.

5 months ago

favicon imageSC Media

Critical GitLab account takeover flaw added to CISA’s KEV Catalog

More than 2,100 servers may still be vulnerable to GitLab password reset exploits.

5 months ago

favicon image

Critical GitLab Bug Under Exploit Enables Account Takeover, CISA Warns

Patch now: Cyberattackers are exploiting CVE-2023-7028 (CVSS 10) to take over and lock users out of GitLab accounts, steal source code, and more.

5 months ago

favicon imageCybersecurityNews

CISA Warns Of Hackers Actively Attacking GitLab Password Reset Vulnerability

Washington, D.C., May 1, 2024 – The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical alert concerning a newly

5 months ago

favicon imageSC Media

GitLab password reset bug leaves more than 5.3K servers up for grabs

A critical zero-click account takeover exploit affects GitLab Community and Enterprise Editions.

5 months ago

favicon imageThe Hacker News

CISA Warns of Active Exploitation of Severe GitLab Password Reset Vulnerability

A critical flaw (CVE-2023-7028) is being actively exploited, allowing account takeover by sending password reset emails to unverified addresses.

5 months ago

favicon imageSecurityWeek

1,400 GitLab Servers Impacted by Exploited Vulnerability

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

6 months ago

favicon imageBleepingComputer

CISA says GitLab account takeover bug is actively exploited in attacks

​CISA warned today that attackers are actively exploiting a maximum-severity GitLab vulnerability that allows them to take over accounts via password resets.

6 months ago

favicon imageCybersecurityNews

GitLab Security Flaw Let Attackers Inject Malicious Scripts: Patch Now

GitLab has announced the release of updated versions for both its Community Edition (CE) and Enterprise Edition (EE), addressing critical vulnerabilities that could potentially allow attackers to inject malicious scripts and cause denial of service (DoS) attacks.

7 months ago

favicon imageTheCyberThrone

Gitlab addresses XSS and DoS vulnerabilities

GitLab has released critical security updates for versions 16.10.1, 16.9.3, and 16.8.5 of its popular Git management software. These patches address vulnerabilities that could expose users to attacks ranging from malicious code execution to system outages. CVE-2023-6371 is a High Severity XSS vulner...

7 months ago

favicon imageCybersecurityNews

Gitlab Authorization Bypass Vulnerability Let Attackers Steal Protected Variables

GitLab has announced the release of updated versions for its CE and Enterprise Edition (EE) platforms, addressing critical vulnerabilities

7 months ago

favicon imageprophaze.com

CVE-2024-1451 : GITLAB COMMUNITY EDITION/ENTERPRISE EDITION UP TO 16.9.0 USER PROFILE PAGE CROSS SITE SCRIPTING - Cloud WAF

CVE-2024-1451 : An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.9 before 16.9.1.

8 months ago

favicon imageHelp Net Security

Week in review: Windows Event Log zero-day, exploited critical Jenkins RCE flaw - Help Net Security

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Prioritizing cybercrime intelligence for effective

8 months ago

favicon imageGridinsoft

GitLab Vulnerability CVE-2024-0402 Exposes File Overwrite Risk

New GitLab vulnerability exposes critical file overwrite risk. Users urged to update immediately to safeguard their data and workflows.

8 months ago

favicon imageSC Media

2nd critical GitLab patch of 2024 fixes arbitrary file writing bug

CVE-2024-0402, CVSS score 9.9, may affect more than 4,800 unpatched GitLab servers.

8 months ago

favicon imageOP Innovate

Critical File Overwrite Vulnerability in GitLab (CVE-2024-0402) - OP INNOVATE

GitLab has addressed a critical vulnerability, CVE-2024-0402, in its software versions up to 16.8.0, allowing file overwrite during workspace creation. Accompanied by resolutions for medium-severity issues, this update is crucial for preventing potential data breaches or network compromises. Users a...

9 months ago

favicon imageHelp Net Security

Self-managed GitLab installations should be patched again (CVE-2024-0402) - Help Net Security

GitLab has patched a critical vulnerability (CVE-2024-0402) in GitLab CE/EE and is urging users to update their installations immediately.

9 months ago

favicon imagePenetration Testing

CVE-2024-0402 Archives

VulnerabilityJanuary 25, 2024CVE-2024-0402: GitLab Releases Urgent Security Patches for Critical VulnerabilityGitLab has addressed a critical severity vulnerability that could allow an authenticated user to...

9 months ago

favicon imagePenetration Testing

CVE-2024-0402: GitLab Releases Urgent Security Patches for Critical Vulnerability

The bug (tracked as CVE-2024-0402, CVSS 9.9) affects both GitLab Community Edition (CE) and Enterprise Edition (EE).

9 months ago

favicon imageSecurity Affairs

5379 GitLab servers vulnerable to zero-click account takeover attacks

Thousands of GitLab servers are vulnerable to zero-click account takeover attacks exploiting the flaw CVE-2023-7028.

9 months ago

favicon imageBeeping Computers

Over 5,300 GitLab servers exposed to zero-click account takeover attacks

Over 5,300 internet-exposed GitLab instances are vulnerable to CVE-2023-7028, a zero-click account takeover flaw GitLab warned about earlier this month.

9 months ago

favicon imageStormshield

CVE-2023-7028: critical vulnerability in GitLab (CVSS: 10)

Security alert on the critical vulnerability CVE-2023-7028, impacting GitLab. Protection available with Stormshield.

9 months ago

favicon imageDuo Security

GitLab Patches Critical Account Takeover Flaw

The flaw (CVE-2023-7028) stems from the fact that user account password reset emails can be delivered to unverified email addresses.

9 months ago

favicon imageTarlogic

CVE-2023-7028: A critical vulnerability affecting GitLab

Critical vulnerability CVE-2023-7028 in the open source platform GitLab allows taking control of other users' accounts

9 months ago

favicon imageHelp Net Security

Critical GitLab flaw allows account takeover without user interaction, patch quickly! (CVE-2023-7028) - Help Net Security

A critical vulnerability in GitLab CE/EE (CVE-2023-7028) can be easily exploited by attackers to reset GitLab user account passwords.

9 months ago

favicon imageHelp Net Security

Week in review: GitLab account takeover flaw, attackers exploiting Ivanti Connect Secure zero-days - Help Net Security

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Social engineer reveals effective tricks for real-world

9 months ago

favicon imageSC Magazine

GitLab vulnerability risks account takeover via simple password reset

No user interaction is required for takeover; GitLab CE and EE users should patch immediately.

9 months ago

favicon imageThe Hacker News

Urgent: GitLab Releases Patch for Critical Vulnerabilities - Update ASAP

GitLab patches critical vulnerabilities! CVE-2023-7028 scores a perfect 10 on severity.

9 months ago

favicon imageHelp Net Security

CISA: Adobe ColdFusion flaw leveraged to access government servers (CVE-2023-26360) - Help Net Security

Unknown attackers have leveraged a critical Adobe ColdFusion vulnerability (CVE-2023-26360) to access US government servers.

10 months ago

favicon imageSecurity Affairs

GitLab addressed critical vulnerability CVE-2023-5009

GitLab rolled out security patches to address a critical flaw (CVE-2023-5009) that can be exploited to run pipelines as another user.

1 year ago

favicon imageLinkedIn

Komodo Cyber Security {www.komodosec.com} on LinkedIn: CVE-2023-2825: Critical bug in GitLab with CVSS score of 10

#Vulnerability #CVE20232825 CVE-2023-2825: Critical bug in GitLab with CVSS score of 10

1 year ago